Analysis
-
max time kernel
150s -
max time network
192s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
15-09-2021 16:02
Static task
static1
Behavioral task
behavioral1
Sample
857aff9992a47764185c61da2493c753.exe
Resource
win7v20210408
windows7_x64
0 signatures
0 seconds
General
-
Target
857aff9992a47764185c61da2493c753.exe
-
Size
407KB
-
MD5
857aff9992a47764185c61da2493c753
-
SHA1
6efa34cd3fdb299fcd940c0719d3a172bac83164
-
SHA256
b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155
-
SHA512
fbb2a5bfb068d4f56e338dc67f4d1a171af3156de2b3d956a0a1bd9526706f370cdff16cfb136049468b3a71db4c7ce99349265d3841db7775d5389b7aab798a
Malware Config
Extracted
Family
njrat
Version
0.7NC
Botnet
NYAN CAT
C2
pedrobedoya2021.duckdns.org:1980
Mutex
cf13c225ff474d45b
Attributes
-
reg_key
cf13c225ff474d45b
-
splitter
@!#&^%$
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
857aff9992a47764185c61da2493c753.exedescription pid process target process PID 1980 set thread context of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
857aff9992a47764185c61da2493c753.exepowershell.exepid process 1980 857aff9992a47764185c61da2493c753.exe 1980 857aff9992a47764185c61da2493c753.exe 988 powershell.exe 988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
857aff9992a47764185c61da2493c753.exepowershell.exe857aff9992a47764185c61da2493c753.exedescription pid process Token: SeDebugPrivilege 1980 857aff9992a47764185c61da2493c753.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe Token: 33 1884 857aff9992a47764185c61da2493c753.exe Token: SeIncBasePriorityPrivilege 1884 857aff9992a47764185c61da2493c753.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
857aff9992a47764185c61da2493c753.exedescription pid process target process PID 1980 wrote to memory of 988 1980 857aff9992a47764185c61da2493c753.exe powershell.exe PID 1980 wrote to memory of 988 1980 857aff9992a47764185c61da2493c753.exe powershell.exe PID 1980 wrote to memory of 988 1980 857aff9992a47764185c61da2493c753.exe powershell.exe PID 1980 wrote to memory of 988 1980 857aff9992a47764185c61da2493c753.exe powershell.exe PID 1980 wrote to memory of 1748 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1748 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1748 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1748 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe PID 1980 wrote to memory of 1884 1980 857aff9992a47764185c61da2493c753.exe 857aff9992a47764185c61da2493c753.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"2⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"C:\Users\Admin\AppData\Local\Temp\857aff9992a47764185c61da2493c753.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-